CVE-2023-26573

Missing authentication in the SetDB method in IDAttend’s IDWeb application 3.1.052 and earlier allows denial of service or theft of database login credentials.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

History

28 Oct 2023, 03:22

Type Values Removed Values Added
CPE cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*
CWE CWE-306
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-26573 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-26573 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
First Time Idattend idweb
Idattend

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2024-02-28 20:33


NVD link : CVE-2023-26573

Mitre link : CVE-2023-26573

CVE.ORG link : CVE-2023-26573


JSON object : View

Products Affected

idattend

  • idweb
CWE
CWE-306

Missing Authentication for Critical Function

CWE-287

Improper Authentication